SUSE SLES12 Security Update : php5 (SUSE-SU-2017:0556-1)

critical Nessus Plugin ID 119994

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for php5 fixes the following issues :

- CVE-2016-7478: When unserializing untrusted input data, PHP could end up in an infinite loop, causing denial of service (bsc#1019550)

- CVE-2016-10158: The exif_convert_any_to_int function in ext/exif/exif.c in PHP allowed remote attackers to cause a denial of service (application crash) via crafted EXIF data that triggers an attempt to divide the minimum representable negative integer by -1. (bsc#1022219)

- CVE-2016-10159: Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP allowed remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.
(bsc#1022255)

- CVE-2016-10160: Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.
(bsc#1022257)

- CVE-2016-10161: The object_common1 function in ext/standard/var_unserializer.c in PHP allowed remote attackers to cause a denial of service (buffer over-read and application crash) via crafted serialized data that is mishandled in a finish_nested_data call.
(bsc#1022260)

- CVE-2016-10166: A potential unsigned underflow in gd interpolation functions could lead to memory corruption in the PHP gd module (bsc#1022263)

- CVE-2016-10167: A denial of service problem in gdImageCreateFromGd2Ctx() could lead to php out of memory even on small files. (bsc#1022264)

- CVE-2016-10168: A signed integer overflow in the gd module could lead to memory corruption (bsc#1022265)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-293=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-293=1

SUSE Linux Enterprise Module for Web Scripting 12:zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2017-293=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2016-10161/

https://www.suse.com/security/cve/CVE-2016-10166/

https://www.suse.com/security/cve/CVE-2016-10167/

https://www.suse.com/security/cve/CVE-2016-10168/

https://www.suse.com/security/cve/CVE-2016-7478/

http://www.nessus.org/u?d742508e

https://bugzilla.suse.com/show_bug.cgi?id=1019550

https://bugzilla.suse.com/show_bug.cgi?id=1022219

https://bugzilla.suse.com/show_bug.cgi?id=1022255

https://bugzilla.suse.com/show_bug.cgi?id=1022257

https://bugzilla.suse.com/show_bug.cgi?id=1022260

https://bugzilla.suse.com/show_bug.cgi?id=1022263

https://bugzilla.suse.com/show_bug.cgi?id=1022264

https://bugzilla.suse.com/show_bug.cgi?id=1022265

https://www.suse.com/security/cve/CVE-2016-10158/

https://www.suse.com/security/cve/CVE-2016-10159/

https://www.suse.com/security/cve/CVE-2016-10160/

Plugin Details

Severity: Critical

ID: 119994

File Name: suse_SU-2017-0556-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:apache2-mod_php5, p-cpe:/a:novell:suse_linux:apache2-mod_php5-debuginfo, p-cpe:/a:novell:suse_linux:php5, p-cpe:/a:novell:suse_linux:php5-bcmath, p-cpe:/a:novell:suse_linux:php5-bcmath-debuginfo, p-cpe:/a:novell:suse_linux:php5-bz2, p-cpe:/a:novell:suse_linux:php5-opcache-debuginfo, p-cpe:/a:novell:suse_linux:php5-openssl, p-cpe:/a:novell:suse_linux:php5-openssl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pcntl, p-cpe:/a:novell:suse_linux:php5-pcntl-debuginfo, p-cpe:/a:novell:suse_linux:php5-pdo, p-cpe:/a:novell:suse_linux:php5-pdo-debuginfo, p-cpe:/a:novell:suse_linux:php5-pgsql, p-cpe:/a:novell:suse_linux:php5-pgsql-debuginfo, p-cpe:/a:novell:suse_linux:php5-phar, p-cpe:/a:novell:suse_linux:php5-phar-debuginfo, p-cpe:/a:novell:suse_linux:php5-posix, p-cpe:/a:novell:suse_linux:php5-posix-debuginfo, p-cpe:/a:novell:suse_linux:php5-pspell, p-cpe:/a:novell:suse_linux:php5-pspell-debuginfo, p-cpe:/a:novell:suse_linux:php5-shmop, p-cpe:/a:novell:suse_linux:php5-shmop-debuginfo, p-cpe:/a:novell:suse_linux:php5-snmp, p-cpe:/a:novell:suse_linux:php5-snmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-soap, p-cpe:/a:novell:suse_linux:php5-soap-debuginfo, p-cpe:/a:novell:suse_linux:php5-sockets, p-cpe:/a:novell:suse_linux:php5-sockets-debuginfo, p-cpe:/a:novell:suse_linux:php5-sqlite, p-cpe:/a:novell:suse_linux:php5-sqlite-debuginfo, p-cpe:/a:novell:suse_linux:php5-suhosin, p-cpe:/a:novell:suse_linux:php5-suhosin-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvmsg, p-cpe:/a:novell:suse_linux:php5-sysvmsg-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvsem, p-cpe:/a:novell:suse_linux:php5-sysvsem-debuginfo, p-cpe:/a:novell:suse_linux:php5-sysvshm, p-cpe:/a:novell:suse_linux:php5-sysvshm-debuginfo, p-cpe:/a:novell:suse_linux:php5-tokenizer, p-cpe:/a:novell:suse_linux:php5-tokenizer-debuginfo, p-cpe:/a:novell:suse_linux:php5-wddx, p-cpe:/a:novell:suse_linux:php5-wddx-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlreader, p-cpe:/a:novell:suse_linux:php5-xmlreader-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlrpc, p-cpe:/a:novell:suse_linux:php5-xmlrpc-debuginfo, p-cpe:/a:novell:suse_linux:php5-xmlwriter, p-cpe:/a:novell:suse_linux:php5-xmlwriter-debuginfo, p-cpe:/a:novell:suse_linux:php5-xsl, p-cpe:/a:novell:suse_linux:php5-xsl-debuginfo, p-cpe:/a:novell:suse_linux:php5-zip, p-cpe:/a:novell:suse_linux:php5-zip-debuginfo, p-cpe:/a:novell:suse_linux:php5-zlib, p-cpe:/a:novell:suse_linux:php5-zlib-debuginfo, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:php5-bz2-debuginfo, p-cpe:/a:novell:suse_linux:php5-calendar, p-cpe:/a:novell:suse_linux:php5-calendar-debuginfo, p-cpe:/a:novell:suse_linux:php5-ctype, p-cpe:/a:novell:suse_linux:php5-ctype-debuginfo, p-cpe:/a:novell:suse_linux:php5-curl, p-cpe:/a:novell:suse_linux:php5-curl-debuginfo, p-cpe:/a:novell:suse_linux:php5-dba, p-cpe:/a:novell:suse_linux:php5-dba-debuginfo, p-cpe:/a:novell:suse_linux:php5-debuginfo, p-cpe:/a:novell:suse_linux:php5-debugsource, p-cpe:/a:novell:suse_linux:php5-dom, p-cpe:/a:novell:suse_linux:php5-dom-debuginfo, p-cpe:/a:novell:suse_linux:php5-enchant, p-cpe:/a:novell:suse_linux:php5-enchant-debuginfo, p-cpe:/a:novell:suse_linux:php5-exif, p-cpe:/a:novell:suse_linux:php5-exif-debuginfo, p-cpe:/a:novell:suse_linux:php5-fastcgi, p-cpe:/a:novell:suse_linux:php5-fastcgi-debuginfo, p-cpe:/a:novell:suse_linux:php5-fileinfo, p-cpe:/a:novell:suse_linux:php5-fileinfo-debuginfo, p-cpe:/a:novell:suse_linux:php5-fpm, p-cpe:/a:novell:suse_linux:php5-fpm-debuginfo, p-cpe:/a:novell:suse_linux:php5-ftp, p-cpe:/a:novell:suse_linux:php5-ftp-debuginfo, p-cpe:/a:novell:suse_linux:php5-gd, p-cpe:/a:novell:suse_linux:php5-gd-debuginfo, p-cpe:/a:novell:suse_linux:php5-gettext, p-cpe:/a:novell:suse_linux:php5-gettext-debuginfo, p-cpe:/a:novell:suse_linux:php5-gmp, p-cpe:/a:novell:suse_linux:php5-gmp-debuginfo, p-cpe:/a:novell:suse_linux:php5-iconv, p-cpe:/a:novell:suse_linux:php5-iconv-debuginfo, p-cpe:/a:novell:suse_linux:php5-imap, p-cpe:/a:novell:suse_linux:php5-imap-debuginfo, p-cpe:/a:novell:suse_linux:php5-intl, p-cpe:/a:novell:suse_linux:php5-intl-debuginfo, p-cpe:/a:novell:suse_linux:php5-json, p-cpe:/a:novell:suse_linux:php5-json-debuginfo, p-cpe:/a:novell:suse_linux:php5-ldap, p-cpe:/a:novell:suse_linux:php5-ldap-debuginfo, p-cpe:/a:novell:suse_linux:php5-mbstring, p-cpe:/a:novell:suse_linux:php5-mbstring-debuginfo, p-cpe:/a:novell:suse_linux:php5-mcrypt, p-cpe:/a:novell:suse_linux:php5-mcrypt-debuginfo, p-cpe:/a:novell:suse_linux:php5-mysql, p-cpe:/a:novell:suse_linux:php5-mysql-debuginfo, p-cpe:/a:novell:suse_linux:php5-odbc, p-cpe:/a:novell:suse_linux:php5-odbc-debuginfo, p-cpe:/a:novell:suse_linux:php5-opcache

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/23/2017

Vulnerability Publication Date: 1/11/2017

Reference Information

CVE: CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161, CVE-2016-10166, CVE-2016-10167, CVE-2016-10168, CVE-2016-7478